Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0154 - Security Advisory
Issued:
2024-01-10
Updated:
2024-01-10

RHSA-2024:0154 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openssl security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openssl is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.

Security Fix(es):

  • openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)
  • OpenSSL: Excessive time spent checking DH q parameter value (CVE-2023-3817)
  • openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (CVE-2023-5678)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • openssl: Excessive time spent checking DH q parameter value (JIRA:RHEL-14238)
  • openssl: Excessive time spent checking DH keys and parameters (JIRA:RHEL-14244)
  • openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (JIRA:RHEL-16537)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2224962 - CVE-2023-3446 openssl: Excessive time spent checking DH keys and parameters
  • BZ - 2227852 - CVE-2023-3817 OpenSSL: Excessive time spent checking DH q parameter value
  • BZ - 2248616 - CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow

CVEs

  • CVE-2023-3446
  • CVE-2023-3817
  • CVE-2023-5678

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
x86_64
openssl-1.1.1k-12.el8_8.x86_64.rpm SHA-256: b500348b8300e0d9d478412d38f0c9efc891ffae02351b3e465900b1c1f1776c
openssl-debuginfo-1.1.1k-12.el8_8.i686.rpm SHA-256: d530115c7d2b6ba8379b4308400ecf122d6668819045152735709dcccdf9d817
openssl-debuginfo-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 2778c66c9b25597b0953d92a63bffa7c089ca8548e288640b2d74b5fa8705c10
openssl-debugsource-1.1.1k-12.el8_8.i686.rpm SHA-256: fbf1c471cfd993a687b29705844728c5b9fcbae1cbd4645b15ff585e7c5a37db
openssl-debugsource-1.1.1k-12.el8_8.x86_64.rpm SHA-256: e61d87b96e7ae9668bbfb17452cf52fd156d11f4c75fc78c892fc7501d5103ac
openssl-devel-1.1.1k-12.el8_8.i686.rpm SHA-256: a6abd7244a287836af0c3c1fc61a620e7aa91a4810cba05b3cfed16a30909178
openssl-devel-1.1.1k-12.el8_8.x86_64.rpm SHA-256: d5daab407f905ccceb3432079c1e98c40690f3a586b470d2a3cc67e60b322558
openssl-libs-1.1.1k-12.el8_8.i686.rpm SHA-256: 025c36fe303cd20addeb2f2d96a39d99fafb4bb6b40e934baf62d7bb63e29560
openssl-libs-1.1.1k-12.el8_8.x86_64.rpm SHA-256: ed523da1c1e31236f8f0b60ae97a56f37275ef6df39a77444bafd5c9e789e9c6
openssl-libs-debuginfo-1.1.1k-12.el8_8.i686.rpm SHA-256: 4af6cdaded0db41ee9d9c496ecd6120f5b1e438f9da345cad44fd58225f0a829
openssl-libs-debuginfo-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 6243159586a48a2f199ed427bd0bac1d51743d0d7f23bbc2527eca92a59f9dad
openssl-perl-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 47a40ce720c0ac7998d64be1d04bd05ecc9d6d02afbbe5dc165353e2e3d1f9b2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
s390x
openssl-1.1.1k-12.el8_8.s390x.rpm SHA-256: 3be56e85e2dfd89a8211e289d4f0f14edc39522addfa15b3e6d419836a332d56
openssl-debuginfo-1.1.1k-12.el8_8.s390x.rpm SHA-256: 7dcc3f6fa7bc256868ec5daca0c9121286e72d525f46e21818a0b4f368be3536
openssl-debugsource-1.1.1k-12.el8_8.s390x.rpm SHA-256: 6c5968e3a201a939418e10ef2e1c1ba0d7995704e8dca1ddbad289ee3e69d544
openssl-devel-1.1.1k-12.el8_8.s390x.rpm SHA-256: 0b5c76536bb1314f0d09ab34dfb4c5f3f259931123b4f9b85f15ae7ec0d35442
openssl-libs-1.1.1k-12.el8_8.s390x.rpm SHA-256: 6b14916dac3b56034fa7043052cd29f3c723fef15af307e14287b8993d0bcb52
openssl-libs-debuginfo-1.1.1k-12.el8_8.s390x.rpm SHA-256: 9fca58db53cbcb6473b3596bd363b6578ad22488574a5594738cc6b2d5c1b1c8
openssl-perl-1.1.1k-12.el8_8.s390x.rpm SHA-256: 17f6a6b1dce90f64687ccbc3e491cdc338de1fa03580e770865c6e35f105df4e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
ppc64le
openssl-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 9c765c749e478eedf5209edf4c818f3527b9642f0919731c02f7e6ad72208c0c
openssl-debuginfo-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 3a8ff77b81fff2a2114e9265e958d493b24007857aa896d80b0915f39752194f
openssl-debugsource-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: f949e652ee3512b7cc972d4d4fd2641b65bd1b50b463c7f5263978baa2decf70
openssl-devel-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 7bd4c73f374dee81fcf6628bd6ed90012d5c820d4280615cbb327b75dc830629
openssl-libs-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: a02f681719d6362976cf181cfdfc394c3f701b86f51a835c1d33893adf4b7d05
openssl-libs-debuginfo-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 6fa75ea8706dc22a5c381d86cd947c6d19172ced5738cf6132e2622a1d108ae2
openssl-perl-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 6a439384b65593b603bbef67035266b1fb54d371a2daf21b1524f9ceb4998e8c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
x86_64
openssl-1.1.1k-12.el8_8.x86_64.rpm SHA-256: b500348b8300e0d9d478412d38f0c9efc891ffae02351b3e465900b1c1f1776c
openssl-debuginfo-1.1.1k-12.el8_8.i686.rpm SHA-256: d530115c7d2b6ba8379b4308400ecf122d6668819045152735709dcccdf9d817
openssl-debuginfo-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 2778c66c9b25597b0953d92a63bffa7c089ca8548e288640b2d74b5fa8705c10
openssl-debugsource-1.1.1k-12.el8_8.i686.rpm SHA-256: fbf1c471cfd993a687b29705844728c5b9fcbae1cbd4645b15ff585e7c5a37db
openssl-debugsource-1.1.1k-12.el8_8.x86_64.rpm SHA-256: e61d87b96e7ae9668bbfb17452cf52fd156d11f4c75fc78c892fc7501d5103ac
openssl-devel-1.1.1k-12.el8_8.i686.rpm SHA-256: a6abd7244a287836af0c3c1fc61a620e7aa91a4810cba05b3cfed16a30909178
openssl-devel-1.1.1k-12.el8_8.x86_64.rpm SHA-256: d5daab407f905ccceb3432079c1e98c40690f3a586b470d2a3cc67e60b322558
openssl-libs-1.1.1k-12.el8_8.i686.rpm SHA-256: 025c36fe303cd20addeb2f2d96a39d99fafb4bb6b40e934baf62d7bb63e29560
openssl-libs-1.1.1k-12.el8_8.x86_64.rpm SHA-256: ed523da1c1e31236f8f0b60ae97a56f37275ef6df39a77444bafd5c9e789e9c6
openssl-libs-debuginfo-1.1.1k-12.el8_8.i686.rpm SHA-256: 4af6cdaded0db41ee9d9c496ecd6120f5b1e438f9da345cad44fd58225f0a829
openssl-libs-debuginfo-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 6243159586a48a2f199ed427bd0bac1d51743d0d7f23bbc2527eca92a59f9dad
openssl-perl-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 47a40ce720c0ac7998d64be1d04bd05ecc9d6d02afbbe5dc165353e2e3d1f9b2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
aarch64
openssl-1.1.1k-12.el8_8.aarch64.rpm SHA-256: 86912c2b2233f86750525f2a9cea2936b2d706811c21fd73e47786af8ff5e76a
openssl-debuginfo-1.1.1k-12.el8_8.aarch64.rpm SHA-256: ce40476ad6e3b8624be511d5afa53be83251c03f0aea7a734628e387763e8467
openssl-debugsource-1.1.1k-12.el8_8.aarch64.rpm SHA-256: e1a1dc1ec3f8ff04ae37cb09869ccefda49caae1d31f8d6f9f5ac2210a419310
openssl-devel-1.1.1k-12.el8_8.aarch64.rpm SHA-256: eb5bd6c21345b183f4435263711635834d76b853493e9fd5f3411b574fa0308a
openssl-libs-1.1.1k-12.el8_8.aarch64.rpm SHA-256: 581259c39ffbc49118b8c51431bc4e0ac03db3ab8b9f9fef1bba739f5c334dea
openssl-libs-debuginfo-1.1.1k-12.el8_8.aarch64.rpm SHA-256: c893bcf394a1969605e7c8a47b40a6ad31bf2a04d170372798b004ad6ebbb55a
openssl-perl-1.1.1k-12.el8_8.aarch64.rpm SHA-256: 3818f3db376215a99a3e2e360b79f968445a5ab5ffc6ba36b0c6d0337ff0c001

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
ppc64le
openssl-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 9c765c749e478eedf5209edf4c818f3527b9642f0919731c02f7e6ad72208c0c
openssl-debuginfo-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 3a8ff77b81fff2a2114e9265e958d493b24007857aa896d80b0915f39752194f
openssl-debugsource-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: f949e652ee3512b7cc972d4d4fd2641b65bd1b50b463c7f5263978baa2decf70
openssl-devel-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 7bd4c73f374dee81fcf6628bd6ed90012d5c820d4280615cbb327b75dc830629
openssl-libs-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: a02f681719d6362976cf181cfdfc394c3f701b86f51a835c1d33893adf4b7d05
openssl-libs-debuginfo-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 6fa75ea8706dc22a5c381d86cd947c6d19172ced5738cf6132e2622a1d108ae2
openssl-perl-1.1.1k-12.el8_8.ppc64le.rpm SHA-256: 6a439384b65593b603bbef67035266b1fb54d371a2daf21b1524f9ceb4998e8c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
openssl-1.1.1k-12.el8_8.src.rpm SHA-256: ed425eef330400033eaaf836621030b04f53d9f58a44e30b7d1b125d895370c6
x86_64
openssl-1.1.1k-12.el8_8.x86_64.rpm SHA-256: b500348b8300e0d9d478412d38f0c9efc891ffae02351b3e465900b1c1f1776c
openssl-debuginfo-1.1.1k-12.el8_8.i686.rpm SHA-256: d530115c7d2b6ba8379b4308400ecf122d6668819045152735709dcccdf9d817
openssl-debuginfo-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 2778c66c9b25597b0953d92a63bffa7c089ca8548e288640b2d74b5fa8705c10
openssl-debugsource-1.1.1k-12.el8_8.i686.rpm SHA-256: fbf1c471cfd993a687b29705844728c5b9fcbae1cbd4645b15ff585e7c5a37db
openssl-debugsource-1.1.1k-12.el8_8.x86_64.rpm SHA-256: e61d87b96e7ae9668bbfb17452cf52fd156d11f4c75fc78c892fc7501d5103ac
openssl-devel-1.1.1k-12.el8_8.i686.rpm SHA-256: a6abd7244a287836af0c3c1fc61a620e7aa91a4810cba05b3cfed16a30909178
openssl-devel-1.1.1k-12.el8_8.x86_64.rpm SHA-256: d5daab407f905ccceb3432079c1e98c40690f3a586b470d2a3cc67e60b322558
openssl-libs-1.1.1k-12.el8_8.i686.rpm SHA-256: 025c36fe303cd20addeb2f2d96a39d99fafb4bb6b40e934baf62d7bb63e29560
openssl-libs-1.1.1k-12.el8_8.x86_64.rpm SHA-256: ed523da1c1e31236f8f0b60ae97a56f37275ef6df39a77444bafd5c9e789e9c6
openssl-libs-debuginfo-1.1.1k-12.el8_8.i686.rpm SHA-256: 4af6cdaded0db41ee9d9c496ecd6120f5b1e438f9da345cad44fd58225f0a829
openssl-libs-debuginfo-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 6243159586a48a2f199ed427bd0bac1d51743d0d7f23bbc2527eca92a59f9dad
openssl-perl-1.1.1k-12.el8_8.x86_64.rpm SHA-256: 47a40ce720c0ac7998d64be1d04bd05ecc9d6d02afbbe5dc165353e2e3d1f9b2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility